LT3297221T - Technique for detecting suspicious electronic messages - Google Patents

Technique for detecting suspicious electronic messages

Info

Publication number
LT3297221T
LT3297221T LTEP16189472.0T LT16189472T LT3297221T LT 3297221 T LT3297221 T LT 3297221T LT 16189472 T LT16189472 T LT 16189472T LT 3297221 T LT3297221 T LT 3297221T
Authority
LT
Lithuania
Prior art keywords
technique
electronic messages
detecting suspicious
suspicious electronic
detecting
Prior art date
Application number
LTEP16189472.0T
Other languages
Lithuanian (lt)
Inventor
Martin Hager
Michael Grauvogl
Original Assignee
Retarus Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Retarus Gmbh filed Critical Retarus Gmbh
Publication of LT3297221T publication Critical patent/LT3297221T/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/144Detection or countermeasures against botnets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/308Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information retaining data, e.g. retaining successful, unsuccessful communication attempts, internet access, or e-mail, internet telephony, intercept related information or call content
LTEP16189472.0T 2016-09-19 2016-09-19 Technique for detecting suspicious electronic messages LT3297221T (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP16189472.0A EP3297221B1 (en) 2016-09-19 2016-09-19 Technique for detecting suspicious electronic messages

Publications (1)

Publication Number Publication Date
LT3297221T true LT3297221T (en) 2018-12-27

Family

ID=57003361

Family Applications (1)

Application Number Title Priority Date Filing Date
LTEP16189472.0T LT3297221T (en) 2016-09-19 2016-09-19 Technique for detecting suspicious electronic messages

Country Status (8)

Country Link
US (1) US10572664B2 (en)
EP (1) EP3297221B1 (en)
JP (1) JP7049087B2 (en)
KR (1) KR102119718B1 (en)
CA (1) CA2977807C (en)
ES (1) ES2699956T3 (en)
LT (1) LT3297221T (en)
SG (1) SG10201706810PA (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6502461B1 (en) * 2017-11-08 2019-04-17 ヤフー株式会社 Illegal email judging device, illegal email judging method, and program
US11861304B2 (en) * 2019-05-13 2024-01-02 Mcafee, Llc Methods, apparatus, and systems to generate regex and detect data similarity
US11050698B1 (en) * 2020-09-18 2021-06-29 Area 1 Security, Inc. Message processing system with business email compromise detection
US11425077B2 (en) * 2020-10-06 2022-08-23 Yandex Europe Ag Method and system for determining a spam prediction error parameter
CN115238175B (en) * 2022-07-18 2023-08-15 中移互联网有限公司 Message auditing method and device and electronic equipment
US11916858B1 (en) * 2022-09-30 2024-02-27 Sophos Limited Method and system for outbound spam mitigation

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
JP3871941B2 (en) 2002-02-22 2007-01-24 日本電気通信システム株式会社 Spam mail automatic disposal method, mail server and program in mail server of mobile phone
US7603472B2 (en) * 2003-02-19 2009-10-13 Google Inc. Zero-minute virus and spam detection
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7272853B2 (en) * 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US9106694B2 (en) 2004-04-01 2015-08-11 Fireeye, Inc. Electronic message analysis for malware detection
US7748038B2 (en) * 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US7694150B1 (en) * 2004-06-22 2010-04-06 Cisco Technology, Inc System and methods for integration of behavioral and signature based security
US8682979B2 (en) * 2005-07-01 2014-03-25 Email2 Scp Solutions Inc. Secure electronic mail system
US20090026578A1 (en) 2007-07-27 2009-01-29 Micrel, Inc. Vertical NPN Transistor Fabricated in a CMOS Process With Improved Electrical Characteristics
US20090265786A1 (en) * 2008-04-17 2009-10-22 Microsoft Corporation Automatic botnet spam signature generation
US20100161734A1 (en) * 2008-12-22 2010-06-24 Yahoo! Inc. Determining spam based on primary and secondary email addresses of a user
KR101045330B1 (en) * 2008-12-24 2011-06-30 한국인터넷진흥원 Method for detecting http botnet based on network
KR101077136B1 (en) 2009-09-28 2011-10-26 한국인터넷진흥원 IP filtering method for countering DDoS attacks based on history
US8549642B2 (en) * 2010-01-20 2013-10-01 Symantec Corporation Method and system for using spam e-mail honeypots to identify potential malware containing e-mails
US10574630B2 (en) * 2011-02-15 2020-02-25 Webroot Inc. Methods and apparatus for malware threat research
JP5668034B2 (en) 2012-09-04 2015-02-12 ビッグローブ株式会社 E-mail monitoring apparatus, outgoing mail server, e-mail monitoring method and program
KR20140127036A (en) * 2013-04-24 2014-11-03 (주)네오위즈게임즈 Server and method for spam filtering

Also Published As

Publication number Publication date
ES2699956T3 (en) 2019-02-13
US10572664B2 (en) 2020-02-25
JP2018074570A (en) 2018-05-10
SG10201706810PA (en) 2018-04-27
CA2977807A1 (en) 2018-03-19
EP3297221A1 (en) 2018-03-21
JP7049087B2 (en) 2022-04-06
KR20180031570A (en) 2018-03-28
US20180082062A1 (en) 2018-03-22
EP3297221B1 (en) 2018-11-14
CA2977807C (en) 2019-02-26
KR102119718B1 (en) 2020-06-05

Similar Documents

Publication Publication Date Title
ZA201607434B (en) An electronic locking system
GB201602319D0 (en) Proximity detection
GB201900639D0 (en) Detecting vulnerable applications
SG10201706810PA (en) Technique for detecting suspicious electronic messages
GB201719627D0 (en) Proximity detection
SG10201610952XA (en) Technique for detecting malicious electronic messages
GB201418499D0 (en) Malware detection method
GB201513698D0 (en) Object detection
IL259904A (en) Multi-threat detection system
EP3299837C0 (en) Proximity detection method
GB2546273B (en) Detection system
GB2543813B (en) Improved malware detection
GB201603716D0 (en) Detection device
GB201510909D0 (en) Detection apparatus
GB201502226D0 (en) AH-7921 detection
SG10201406350UA (en) An event detection method
HUE053610T2 (en) Haemoplasma detection method
SG10201610911WA (en) Intrusion detection system
GB201522510D0 (en) Opioid Detection
HK1246524B (en) Technique for detecting suspicious electronic messages
GB2551956B (en) Object detection
GB201610793D0 (en) Detection system
IL244094A0 (en) Improved detection device
GB201602054D0 (en) Detection processes
GB201601829D0 (en) Detection system